Oracle Linux 6170 Published by

A python-pillow security update has been released for Oracle Linux 8.



El-errata: ELSA-2020-3185 Important: Oracle Linux 8 python-pillow security update


Oracle Linux Security Advisory ELSA-2020-3185

  http://linux.oracle.com/errata/ELSA-2020-3185.html

The following updated rpms for Oracle Linux 8 have been uploaded to the
Unbreakable Linux Network:

x86_64:
python3-pillow-5.1.1-12.el8_2.x86_64.rpm

aarch64:
python3-pillow-5.1.1-12.el8_2.aarch64.rpm

SRPMS:
  http://oss.oracle.com/ol8/SRPMS-updates/python-pillow-5.1.1-12.el8_2.src.rpm


Description of changes:

[5.1.1-12]
- Fix for CVE-2020-5313
Resolves: rhbz#1789532

[5.1.1-11]
- Fix for CVE-2020-11538
Resolves: rhbz#1852814